CVE-2019-10224

A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*

History

24 Apr 2023, 09:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html -

Information

Published : 2019-11-25 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10224

Mitre link : CVE-2019-10224

CVE.ORG link : CVE-2019-10224


JSON object : View

Products Affected

fedoraproject

  • 389_directory_server
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-522

Insufficiently Protected Credentials